84628 | FreeBSD : Adobe Flash Player -- critical vulnerabilities (348bfa69-25a2-11e5-ade1-0011d823eebd) (Underminer) | Nessus | FreeBSD Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84642 | Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
85386 | Firefox < 40 Multiple Vulnerabilities | Nessus | Windows | 2015/8/13 | 2019/11/22 | critical |
85987 | Apple iOS < 9.0 Multiple Vulnerabilities | Nessus | Mobile Devices | 2015/9/17 | 2025/7/14 | critical |
90287 | FreeBSD : Multiple vulnerabilities in Botan (4cd9b19f-f66d-11e5-b94c-001999f8d30b) | Nessus | FreeBSD Local Security Checks | 2016/4/1 | 2021/1/4 | critical |
215692 | Azure Linux 3.0 Security Update: httpd (CVE-2024-39884) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
73583 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2014-0406) | Nessus | Oracle Linux Local Security Checks | 2014/4/17 | 2024/10/22 | critical |
73589 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20140416) | Nessus | Scientific Linux Local Security Checks | 2014/4/17 | 2021/1/14 | critical |
73590 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20140416) | Nessus | Scientific Linux Local Security Checks | 2014/4/17 | 2021/1/14 | critical |
76894 | RHEL 7 : java-1.6.0-openjdk (RHSA-2014:0685) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2021/1/14 | critical |
77493 | Firefox ESR 24.x < 24.8 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/3 | 2019/11/25 | critical |
77506 | CentOS 5 / 6 : thunderbird (CESA-2014:1145) | Nessus | CentOS Local Security Checks | 2014/9/4 | 2021/1/4 | critical |
87492 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20151216) | Nessus | Scientific Linux Local Security Checks | 2015/12/18 | 2021/1/14 | critical |
87649 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:2336-1) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/19 | critical |
87770 | CentOS 5 / 6 / 7 : thunderbird (CESA-2016:0001) | Nessus | CentOS Local Security Checks | 2016/1/7 | 2021/1/4 | critical |
76688 | CentOS 5 / 6 / 7 : firefox / xulrunner (CESA-2014:0919) | Nessus | CentOS Local Security Checks | 2014/7/23 | 2021/1/4 | critical |
76700 | RHEL 6 / 7 : firefox (RHSA-2014:0919) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2025/4/15 | critical |
76752 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140722) | Nessus | Scientific Linux Local Security Checks | 2014/7/24 | 2021/1/14 | critical |
76759 | Firefox < 31.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/7/24 | 2019/11/26 | critical |
76761 | Mozilla Thunderbird < 31.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/7/24 | 2019/11/26 | critical |
85457 | Amazon Linux AMI : php55 (ALAS-2015-584) (BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 2015/8/18 | 2018/4/18 | critical |
204106 | Photon OS 3.0: Nss PHSA-2024-3.0-0713 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
206718 | Veeam Backup and Replication 12.x < 12.2.0.334 Multiple Vulnerabilities (September 2024) (KB4649) | Nessus | Windows | 2024/9/6 | 2025/5/14 | critical |
22612 | Debian DSA-1070-1 : kernel-source-2.4.19 - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
15117 | Debian DSA-280-1 : samba - buffer overflow | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
213612 | Fedora 41 : valkey (2025-b332afed45) | Nessus | Fedora Local Security Checks | 2025/1/9 | 2025/9/8 | critical |
81088 | Mac OS X Multiple Vulnerabilities (Security Update 2015-001) (POODLE) | Nessus | MacOS X Local Security Checks | 2015/1/29 | 2024/5/28 | critical |
81111 | Debian DSA-3147-1 : openjdk-6 - security update (POODLE) | Nessus | Debian Local Security Checks | 2015/2/2 | 2021/1/11 | low |
10827 | SysV /bin/login Environment Remote Overflow (telnet check) | Nessus | Gain a shell remotely | 2001/12/15 | 2018/6/27 | critical |
11136 | Multiple OS /bin/login Remote Overflow | Nessus | Gain a shell remotely | 2002/10/3 | 2018/8/1 | critical |
112131 | RHEL 7 : java-1.8.0-ibm (RHSA-2018:2568) | Nessus | Red Hat Local Security Checks | 2018/8/28 | 2024/11/5 | critical |
112178 | RHEL 6 : java-1.8.0-ibm (RHSA-2018:2575) | Nessus | Red Hat Local Security Checks | 2018/8/29 | 2024/8/13 | critical |
117587 | RHEL 6 : java-1.8.0-ibm (RHSA-2018:2713) | Nessus | Red Hat Local Security Checks | 2018/9/18 | 2024/8/6 | critical |
122056 | Samba < 2.2.8a Remote Code Execution Vulnerability | Nessus | Misc. | 2019/2/8 | 2019/10/31 | high |
10329 | ISC BIND < 4.9.7 / 8.1.2 Inverse-Query Remote Overflow | Nessus | DNS | 2002/4/2 | 2018/6/27 | critical |
119582 | KB4471328: Windows 7 and Windows Server 2008 R2 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119587 | KB4471319: Windows Server 2008 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119589 | KB4471329: Windows 10 Version 1709 and Windows Server Version 1709 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
16871 | HP-UX PHNE_12957 : s700_800 11.00 Bind 4.9.7 components | Nessus | HP-UX Local Security Checks | 2005/2/16 | 2021/1/11 | critical |
91046 | Slackware 14.0 / 14.1 / current : mozilla-thunderbird (SSA:2016-132-01) (ImageTragick) | Nessus | Slackware Local Security Checks | 2016/5/12 | 2025/3/14 | high |
91119 | SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1275-1) (ImageTragick) | Nessus | SuSE Local Security Checks | 2016/5/13 | 2025/3/14 | high |
90979 | FreeBSD : ImageMagick -- multiple vulnerabilities (0d724b05-687f-4527-9c03-af34d3b094ec) (ImageTragick) | Nessus | FreeBSD Local Security Checks | 2016/5/9 | 2025/3/14 | high |
77986 | GNU Bash Environment Variable Handling Code Injection via ProFTPD (Shellshock) | Nessus | FTP | 2014/9/30 | 2024/1/16 | critical |
78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 2014/10/2 | 2022/12/5 | critical |
78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 2014/10/20 | 2022/12/5 | critical |
78701 | Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via Shellshock | Nessus | SMTP problems | 2014/10/28 | 2022/12/5 | critical |
78889 | VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/6 | 2022/12/5 | critical |
217860 | Linux Distros Unpatched Vulnerability : CVE-2013-0873 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
165346 | ManageEngine Password Manager Pro < 12.1 Build 12121 SQLi | Nessus | CGI abuses | 2022/9/23 | 2023/1/12 | critical |
91087 | Ubuntu 12.04 LTS : linux vulnerabilities (USN-2967-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2023/1/12 | critical |